Sponsored Content
Full Discussion: NFS Logs on AIX5.3
Top Forums UNIX for Advanced & Expert Users NFS Logs on AIX5.3 Post 302207235 by gfca on Thursday 19th of June 2008 11:24:57 AM
Old 06-19-2008
No need of that...
they dont have direct connection for internet... and we have a good firewall! Smilie

so... dont imagine why nfs dont work?!?
 

9 More Discussions You Might Find Interesting

1. Solaris

NFS write error on host : Stale NFS file handle

:confused:Hi all When i see in the /var/adm/messages, i saw the following error unix: NFS write error on host : Stale NFS file handle. unix: (file handle: 45ca415 3e7 a0000 2c7f6 3ebfc25f a0000 2 3e49) It is using sunOS 5.7. Is anybody know what is this error? Is is related to any network... (2 Replies)
Discussion started by: AirWalker83
2 Replies

2. AIX

ssh on AIX5.2

i got this error while installing ssh package time bash-3.00# installp -d /openssh/ openssh.base installp: No action was indicated. The -a (apply) flag is being assumed. +-----------------------------------------------------------------------------+ Pre-installation Verification...... (3 Replies)
Discussion started by: chinni929
3 Replies

3. Shell Programming and Scripting

Grep yesterday logs from weblogic logs

Hi, I am trying to write a script which would go search and get the info from the logs based on yesterday timestamp and write yesterday logs in new file. The log file format is as follows: """"""""""""""""""""""""""... (3 Replies)
Discussion started by: harish.parker
3 Replies

4. AIX

How to upgrade AIX5.3TL6-07 to AIX5.3TL8-04?

Hello All, After creating lpp_source/spot from AIX 5.3TL6-07 DVD on the NIM(AIX6.1), I went online and download the fix pack for reaching TL8-04. (it was less than 200Mgegs total) then I did define a newer lpp_source530TL8-04 via a copy from the older lpp_source530TL6-07 (I diduse a command... (2 Replies)
Discussion started by: sangers
2 Replies

5. Solaris

All dependicies of nfs service is online but nfs is offline

Hi all in my server all nfs dependices are online but nfs client is offline root@BIWAPP1 # svcs -a|grep nfs disabled Sep_05 svc:/network/nfs/server:default online Sep_05 svc:/network/nfs/rquota:default online Sep_05 svc:/network/nfs/mapid:default online ... (9 Replies)
Discussion started by: spandhan
9 Replies

6. Solaris

Solaris 9 as a nfs client -- centos as a nfs server.

Hello, I have a centos as nfs server, its name is centos_A. After I finish the setup of the nfs server, the other linux can access this nfs server immediately via /net/centos_A/* But, My solaris 9 can not access /net/centos_A/* immediately. I have to leave /net/centos_A, and wait for about... (1 Reply)
Discussion started by: bruceharbin
1 Replies

7. Shell Programming and Scripting

Mount NFS Share On NFS Client via bash script.

I need a help of good people with effective bash script to mount nfs shared, By the way I did the searches, since i haven't found that someone wrote a script like this in the past, I'm sure it will serve more people. The scenario as follow: An NFS Client with Daily CRON , running bash script... (4 Replies)
Discussion started by: Brian.t
4 Replies

8. Solaris

NFS write error on host xyz: Stale NFS file handle - Solaris 10

Oct 13 12:19:15 xyz nfs: NFS write error on host xyz: Stale NFS file handle. Oct 13 12:19:15 xyz nfs: (file handle: 68000000 1bc5492e 20000000 377c5e 1ce9395c 720a6203 40000000 bdfb0400) Oct 13 12:19:15 xyz nfs: NFS write error on host zyz: Stale NFS file handle. Oct 13 12:19:15 xyz nfs: ... (5 Replies)
Discussion started by: psychocandy
5 Replies

9. Shell Programming and Scripting

If I ran perl script again,old logs should move with today date and new logs should generate.

Appreciate help for the below issue. Im using below code.....I dont want to attach the logs when I ran the perl twice...I just want to take backup with today date and generate new logs...What I need to do for the below scirpt.............. 1)if logs exist it should move the logs with extention... (1 Reply)
Discussion started by: Sanjeev G
1 Replies
nfssec(5)							File Formats Manual							 nfssec(5)

NAME
nfssec - overview of NFS security modes DESCRIPTION
The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS filesystem through the option. mode can be either or These security modes may also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support at this time. The option on the share_nfs(1M) command line establishes the security mode of NFS servers. If the NFS connection uses the NFS Version 3 protocol, the NFS clients must query the server for the appropriate mode to use. If the NFS connection uses the NFS Version 2 protocol, then the NFS client uses the default security mode, which is currently NFS clients may force the use of a specific security mode by speci- fying the option on the command line. However, if the filesystem on the server is not shared with that security mode, the client may be denied access. If the NFS client wants to authenticate the NFS server using a particular (stronger) security mode, the client wants to specify the secu- rity mode to be used, even if the connection uses the NFS Version 3 protocol. This guarantees that an attacker masquerading as the server does not compromise the client. The NFS security modes are described below. Of these, the modes use the Kerberos V5 protocol for authenticating and protecting the shared filesystems. Before these can be used, the system must be configured to be part of a Kerberos realm. Use authentication. The user's UNIX user-id and group-ids are passed in the clear on the network, unauthenticated by the NFS server . This is the simplest security method and requires no additional administration. It is the default used by HP-UX NFS Version 2 clients and HP-UX NFS servers. Use a Diffie-Hellman public key system which is referred to as in the forthcoming Internet RFC). Use Kerberos V5 protocol to authenticate users before granting access to the shared filesystem. Use Kerberos V5 authentication with integrity checking (checksums) to verify that the data has not been tampered with. User Kerberos V5 authentication, integrity checksums, and privacy protection (encryption) on the shared filesystem. This provides the most secure filesystem sharing, as all traffic is encrypted. It should be noted that performance might suffer on some systems when using depending on the computational intensity of the encryption algorithm and the amount of data being transferred. Use null authentication NFS clients using have no identity and are mapped to the anonymous user by NFS servers. A client using a security mode other than the one with which an HP-UX NFS server shares the filesystem has its security mode mapped to In this case, if the filesystem is shared with users from the client are mapped to the anonymous user. WARNINGS
lists the NFS security services. Do not edit this file. It is not intended to be user-configurable. FILES
NFS security service configuration file SEE ALSO
automount(1M), mount_nfs(1M), share_nfs(1M), rpc_clnt_auth(3N), secure_rpc(3N), nfssec.conf(4). nfssec(5)
All times are GMT -4. The time now is 08:03 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy